Click here to download all references as Bib-File.•
| 2021-02-09
            
            ⋅
            
            Microsoft
            ⋅
            
             Windows Win32k Elevation of Privilege Vulnerability CVE-2021-1732 (exploited ITW)  | 
| 2021-02-09
            
            ⋅
            
            Microsoft
            ⋅
            
             Multiple Security Updates Affecting TCP/IP: CVE-2021-24074, CVE-2021-24094, and CVE-2021-24086  | 
| 2021-02-08
            
            ⋅
            
            Myanmar Computer Emergency Response Team
            ⋅
            
             PlugX Removal Guide Version 1.2 PlugX  | 
| 2021-02-06
            
            ⋅
            
            
            ⋅
            
            Clairvoyance Security Lab
            ⋅
            
             Mo Luoxiu (Confucius) organizes a new round of secret theft attacks on South Asian military enterprises Ave Maria  | 
| 2021-02-05
            
            ⋅
            
            Twitter (@8th_grey_owl)
            ⋅
            
             Tweet on CALMTHORN, used by Tonto Team CALMTHORN  | 
| 2021-02-05
            
            ⋅
            
            Team Cymru
            ⋅
            
             Kobalos Malware Mapping Potentially Impacted Networks and IP Address Mapping Kobalos  | 
| 2021-02-04
            
            ⋅
            
            ClearSky
            ⋅
            
             CONTI Modus Operandi and Bitcoin Tracking Conti Ryuk  | 
| 2021-02-04
            
            ⋅
            
            Chainanalysis
            ⋅
            
             Blockchain Analysis Shows Connections Between Four of 2020’s Biggest Ransomware Strains DoppelPaymer Egregor Maze SunCrypt  | 
| 2021-02-03
            
            ⋅
            
            
            ⋅
            
            AhnLab
            ⋅
            
             Dissemination of malicious code disguised as a document of'Amendment of Ministry of Defense's Business Report in 2021  | 
| 2021-02-03
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅
            
             Hildegard: New TeamTNT Malware Targeting Kubernetes TeamTNT TeamTNT  | 
| 2021-02-01
            
            ⋅
            
            AhnLab
            ⋅
            
             BlueCrab ransomware, CobaltStrike hacking tool installed in corporate environment Cobalt Strike REvil  | 
| 2021-02-01
            
            ⋅
            
            
            ⋅
            
            Microstep Intelligence Bureau
            ⋅
            
             Analysis of the attack activity organized by Konni APT using the topic of North Korean epidemic materials as bait Amadey  | 
| 2021-02-01
            
            ⋅
            
            Kryptos Logic
            ⋅
            
             Trickbot masrv Module TrickBot  | 
| 2021-02-01
            
            ⋅
            
            Microsoft
            ⋅
            
             What tracking an attacker email infrastructure tells us about persistent cybercriminal operations Dridex Emotet Makop Ransomware SmokeLoader TrickBot  | 
| 2021-01-30
            
            ⋅
            
            
            ⋅
            
            Microstep Intelligence Bureau
            ⋅
            
             Analysis of Lazarus attacks against security researchers ComeBacker  | 
| 2021-01-29
            
            ⋅
            
            Malwarebytes
            ⋅
            
             Cleaning up after Emotet: the law enforcement file Emotet  | 
| 2021-01-28
            
            ⋅
            
            
            ⋅
            
            AhnLab
            ⋅
            
             BlueCrab ransomware constantly trying to bypass detection Cobalt Strike REvil  | 
| 2021-01-28
            
            ⋅
            
            Microsoft
            ⋅
            
             ZINC attacks against security researchers ComeBacker Klackring  | 
| 2021-01-28
            
            ⋅
            
            ClearSky
            ⋅
            
             “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers Volatile Cedar  | 
| 2021-01-27
            
            ⋅
            
            ThreatConnect
            ⋅
            
             CrimsonIAS: Listening for an 3v1l User CrimsonIAS  |